ID CVE-2009-2412
Summary Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:apr-util:1.3.6-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.6-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.6-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.6-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.2-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.2-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.7-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.7-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.16-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.16-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.7-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.7-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.3-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.3-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.4-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.4-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.2-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.2-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:0.9.3-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:0.9.3-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.4-dev:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.4-dev:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:portable_runtime:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:portable_runtime:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:apr-util:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:apr-util:0.9.5:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 13-02-2023 - 01:17)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2014-07-14T04:01:29.175-04:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Mike Lah
      organization The MITRE Corporation
    • name Shane Shaffer
      organization G2, Inc.
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    comment Apache HTTP Server 2.2.x is installed on the system
    oval oval:org.mitre.oval:def:8550
    description Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.
    family windows
    id oval:org.mitre.oval:def:8394
    status accepted
    submitted 2010-03-08T17:30:00.000-05:00
    title Apache APR and APR-util Multiple Integer Overflow Vulnerabilities
    version 11
  • accepted 2013-04-29T04:23:38.426-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description leading to buffer overflows. NOTE: some of these details are obtained from third party information.
    family unix
    id oval:org.mitre.oval:def:9958
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title overflows. NOTE: some of these details are obtained from third party information.
    version 30
redhat via4
advisories
bugzilla
id 515698
title CVE-2009-2412 apr, apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment apr is earlier than 0:0.9.4-24.9.el4_8.2
          oval oval:com.redhat.rhsa:tst:20091204001
        • comment apr is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091204002
      • AND
        • comment apr-devel is earlier than 0:0.9.4-24.9.el4_8.2
          oval oval:com.redhat.rhsa:tst:20091204003
        • comment apr-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091204004
      • AND
        • comment apr-util is earlier than 0:0.9.4-22.el4_8.2
          oval oval:com.redhat.rhsa:tst:20091204005
        • comment apr-util is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091107002
      • AND
        • comment apr-util-devel is earlier than 0:0.9.4-22.el4_8.2
          oval oval:com.redhat.rhsa:tst:20091204007
        • comment apr-util-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091107004
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment apr is earlier than 0:1.2.7-11.el5_3.1
          oval oval:com.redhat.rhsa:tst:20091204010
        • comment apr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091204011
      • AND
        • comment apr-devel is earlier than 0:1.2.7-11.el5_3.1
          oval oval:com.redhat.rhsa:tst:20091204012
        • comment apr-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091204013
      • AND
        • comment apr-docs is earlier than 0:1.2.7-11.el5_3.1
          oval oval:com.redhat.rhsa:tst:20091204014
        • comment apr-docs is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091204015
      • AND
        • comment apr-util is earlier than 0:1.2.7-7.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091204016
        • comment apr-util is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091107007
      • AND
        • comment apr-util-devel is earlier than 0:1.2.7-7.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091204018
        • comment apr-util-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091107009
      • AND
        • comment apr-util-docs is earlier than 0:1.2.7-7.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091204020
        • comment apr-util-docs is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091107011
rhsa
id RHSA-2009:1204
released 2009-08-10
severity Moderate
title RHSA-2009:1204: apr and apr-util security update (Moderate)
rpms
  • apr-0:0.9.4-24.9.el4_8.2
  • apr-0:1.2.7-11.el5_3.1
  • apr-debuginfo-0:0.9.4-24.9.el4_8.2
  • apr-debuginfo-0:1.2.7-11.el5_3.1
  • apr-devel-0:0.9.4-24.9.el4_8.2
  • apr-devel-0:1.2.7-11.el5_3.1
  • apr-docs-0:1.2.7-11.el5_3.1
  • apr-util-0:0.9.4-22.el4_8.2
  • apr-util-0:1.2.7-7.el5_3.2
  • apr-util-debuginfo-0:0.9.4-22.el4_8.2
  • apr-util-debuginfo-0:1.2.7-7.el5_3.2
  • apr-util-devel-0:0.9.4-22.el4_8.2
  • apr-util-devel-0:1.2.7-7.el5_3.2
  • apr-util-docs-0:1.2.7-7.el5_3.2
  • httpd-0:2.0.46-75.ent
  • httpd-debuginfo-0:2.0.46-75.ent
  • httpd-devel-0:2.0.46-75.ent
  • mod_ssl-1:2.0.46-75.ent
  • httpd22-0:2.2.10-24.1.ep5.el4
  • httpd22-apr-0:2.2.10-24.1.ep5.el4
  • httpd22-apr-devel-0:2.2.10-24.1.ep5.el4
  • httpd22-apr-util-0:2.2.10-24.1.ep5.el4
  • httpd22-apr-util-devel-0:2.2.10-24.1.ep5.el4
  • httpd22-debuginfo-0:2.2.10-24.1.ep5.el4
  • httpd22-devel-0:2.2.10-24.1.ep5.el4
  • mod_ssl22-1:2.2.10-24.1.ep5.el4
  • ant-0:1.6.5-1jpp_1rh
  • avalon-logkit-0:1.2-2jpp_4rh
  • axis-0:1.2.1-1jpp_3rh
  • classpathx-jaf-0:1.0-2jpp_6rh
  • classpathx-mail-0:1.1.1-2jpp_8rh
  • geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh
  • jakarta-commons-modeler-0:2.0-3jpp_2rh
  • log4j-0:1.2.12-1jpp_1rh
  • mx4j-1:3.0.1-1jpp_4rh
  • pcsc-lite-0:1.3.3-3.el4
  • pcsc-lite-debuginfo-0:1.3.3-3.el4
  • pcsc-lite-doc-0:1.3.3-3.el4
  • pcsc-lite-libs-0:1.3.3-3.el4
  • rhpki-ca-0:7.3.0-20.el4
  • rhpki-java-tools-0:7.3.0-10.el4
  • rhpki-kra-0:7.3.0-14.el4
  • rhpki-manage-0:7.3.0-19.el4
  • rhpki-native-tools-0:7.3.0-6.el4
  • rhpki-ocsp-0:7.3.0-13.el4
  • rhpki-tks-0:7.3.0-13.el4
  • tomcat5-0:5.5.23-0jpp_4rh.16
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.16
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16
  • xerces-j2-0:2.7.1-1jpp_1rh
  • xml-commons-0:1.3.02-2jpp_1rh
  • xml-commons-apis-0:1.3.02-2jpp_1rh
refmap via4
aixapar
  • PK93225
  • PK99482
apple APPLE-SA-2009-11-09-1
bid 35949
confirm
fedora
  • FEDORA-2009-8336
  • FEDORA-2009-8360
mandriva MDVSA-2009:195
mlist
  • [httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
osvdb
  • 56765
  • 56766
secunia
  • 36138
  • 36140
  • 36166
  • 36233
  • 37152
  • 37221
suse
  • SUSE-SA:2009:050
  • SUSE-SR:2010:011
ubuntu USN-813-2
vupen
  • ADV-2009-3184
  • ADV-2010-1107
Last major update 13-02-2023 - 01:17
Published 06-08-2009 - 15:30
Last modified 13-02-2023 - 01:17
Back to Top